ssh_config.0 revision 262566
1SSH_CONFIG(5)             OpenBSD Programmer's Manual            SSH_CONFIG(5)
2
3NAME
4     ssh_config - OpenSSH SSH client configuration files
5
6SYNOPSIS
7     ~/.ssh/config
8     /etc/ssh/ssh_config
9
10DESCRIPTION
11     ssh(1) obtains configuration data from the following sources in the
12     following order:
13
14           1.   command-line options
15           2.   user's configuration file (~/.ssh/config)
16           3.   system-wide configuration file (/etc/ssh/ssh_config)
17
18     For each parameter, the first obtained value will be used.  The
19     configuration files contain sections separated by ``Host''
20     specifications, and that section is only applied for hosts that match one
21     of the patterns given in the specification.  The matched host name is the
22     one given on the command line.
23
24     Since the first obtained value for each parameter is used, more host-
25     specific declarations should be given near the beginning of the file, and
26     general defaults at the end.
27
28     The configuration file has the following format:
29
30     Empty lines and lines starting with `#' are comments.  Otherwise a line
31     is of the format ``keyword arguments''.  Configuration options may be
32     separated by whitespace or optional whitespace and exactly one `='; the
33     latter format is useful to avoid the need to quote whitespace when
34     specifying configuration options using the ssh, scp, and sftp -o option.
35     Arguments may optionally be enclosed in double quotes (") in order to
36     represent arguments containing spaces.
37
38     The possible keywords and their meanings are as follows (note that
39     keywords are case-insensitive and arguments are case-sensitive):
40
41     Host    Restricts the following declarations (up to the next Host or
42             Match keyword) to be only for those hosts that match one of the
43             patterns given after the keyword.  If more than one pattern is
44             provided, they should be separated by whitespace.  A single `*'
45             as a pattern can be used to provide global defaults for all
46             hosts.  The host is the hostname argument given on the command
47             line (i.e. the name is not converted to a canonicalized host name
48             before matching).
49
50             A pattern entry may be negated by prefixing it with an
51             exclamation mark (`!').  If a negated entry is matched, then the
52             Host entry is ignored, regardless of whether any other patterns
53             on the line match.  Negated matches are therefore useful to
54             provide exceptions for wildcard matches.
55
56             See PATTERNS for more information on patterns.
57
58     Match   Restricts the following declarations (up to the next Host or
59             Match keyword) to be used only when the conditions following the
60             Match keyword are satisfied.  Match conditions are specified
61             using one or more keyword/criteria pairs or the single token all
62             which matches all criteria.  The available keywords are: exec,
63             host, originalhost, user, and localuser.
64
65             The exec keyword executes the specified command under the user's
66             shell.  If the command returns a zero exit status then the
67             condition is considered true.  Commands containing whitespace
68             characters must be quoted.  The following character sequences in
69             the command will be expanded prior to execution: `%L' will be
70             substituted by the first component of the local host name, `%l'
71             will be substituted by the local host name (including any domain
72             name), `%h' will be substituted by the target host name, `%n'
73             will be substituted by the original target host name specified on
74             the command-line, `%p' the destination port, `%r' by the remote
75             login username, and `%u' by the username of the user running
76             ssh(1).
77
78             The other keywords' criteria must be single entries or comma-
79             separated lists and may use the wildcard and negation operators
80             described in the PATTERNS section.  The criteria for the host
81             keyword are matched against the target hostname, after any
82             substitution by the Hostname option.  The originalhost keyword
83             matches against the hostname as it was specified on the command-
84             line.  The user keyword matches against the target username on
85             the remote host.  The localuser keyword matches against the name
86             of the local user running ssh(1) (this keyword may be useful in
87             system-wide ssh_config files).
88
89     AddressFamily
90             Specifies which address family to use when connecting.  Valid
91             arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
92             (use IPv6 only).
93
94     BatchMode
95             If set to ``yes'', passphrase/password querying will be disabled.
96             This option is useful in scripts and other batch jobs where no
97             user is present to supply the password.  The argument must be
98             ``yes'' or ``no''.  The default is ``no''.
99
100     BindAddress
101             Use the specified address on the local machine as the source
102             address of the connection.  Only useful on systems with more than
103             one address.  Note that this option does not work if
104             UsePrivilegedPort is set to ``yes''.
105
106     CanonicalDomains
107             When CanonicalizeHostname is enabled, this option specifies the
108             list of domain suffixes in which to search for the specified
109             destination host.
110
111     CanonicalizeFallbackLocal
112             Specifies whether to fail with an error when hostname
113             canonicalization fails.  The default, ``yes'', will attempt to
114             look up the unqualified hostname using the system resolver's
115             search rules.  A value of ``no'' will cause ssh(1) to fail
116             instantly if CanonicalizeHostname is enabled and the target
117             hostname cannot be found in any of the domains specified by
118             CanonicalDomains.
119
120     CanonicalizeHostname
121             Controls whether explicit hostname canonicalization is performed.
122             The default, ``no'', is not to perform any name rewriting and let
123             the system resolver handle all hostname lookups.  If set to
124             ``yes'' then, for connections that do not use a ProxyCommand,
125             ssh(1) will attempt to canonicalize the hostname specified on the
126             command line using the CanonicalDomains suffixes and
127             CanonicalizePermittedCNAMEs rules.  If CanonicalizeHostname is
128             set to ``always'', then canonicalization is applied to proxied
129             connections too.
130
131     CanonicalizeMaxDots
132             Specifies the maximum number of dot characters in a hostname
133             before canonicalization is disabled.  The default, ``1'', allows
134             a single dot (i.e. hostname.subdomain).
135
136     CanonicalizePermittedCNAMEs
137             Specifies rules to determine whether CNAMEs should be followed
138             when canonicalizing hostnames.  The rules consist of one or more
139             arguments of source_domain_list:target_domain_list, where
140             source_domain_list is a pattern-list of domains that may follow
141             CNAMEs in canonicalization, and target_domain_list is a pattern-
142             list of domains that they may resolve to.
143
144             For example, ``*.a.example.com:*.b.example.com,*.c.example.com''
145             will allow hostnames matching ``*.a.example.com'' to be
146             canonicalized to names in the ``*.b.example.com'' or
147             ``*.c.example.com'' domains.
148
149     ChallengeResponseAuthentication
150             Specifies whether to use challenge-response authentication.  The
151             argument to this keyword must be ``yes'' or ``no''.  The default
152             is ``yes''.
153
154     CheckHostIP
155             If this flag is set to ``yes'', ssh(1) will additionally check
156             the host IP address in the known_hosts file.  This allows ssh to
157             detect if a host key changed due to DNS spoofing.  If the option
158             is set to ``no'', the check will not be executed.  The default is
159             ``yes''.
160
161     Cipher  Specifies the cipher to use for encrypting the session in
162             protocol version 1.  Currently, ``blowfish'', ``3des'', and
163             ``des'' are supported.  des is only supported in the ssh(1)
164             client for interoperability with legacy protocol 1
165             implementations that do not support the 3des cipher.  Its use is
166             strongly discouraged due to cryptographic weaknesses.  The
167             default is ``3des''.
168
169     Ciphers
170             Specifies the ciphers allowed for protocol version 2 in order of
171             preference.  Multiple ciphers must be comma-separated.  The
172             supported ciphers are:
173
174             ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
175             ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'',
176             ``aes128-gcm@openssh.com'', ``aes256-gcm@openssh.com'',
177             ``arcfour128'', ``arcfour256'', ``arcfour'', ``blowfish-cbc'',
178             ``cast128-cbc'', and ``chacha20-poly1305@openssh.com''.
179
180             The default is:
181
182                aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
183                aes128-gcm@openssh.com,aes256-gcm@openssh.com,
184                chacha20-poly1305@openssh.com,
185                aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
186                aes256-cbc,arcfour
187
188             The list of available ciphers may also be obtained using the -Q
189             option of ssh(1).
190
191     ClearAllForwardings
192             Specifies that all local, remote, and dynamic port forwardings
193             specified in the configuration files or on the command line be
194             cleared.  This option is primarily useful when used from the
195             ssh(1) command line to clear port forwardings set in
196             configuration files, and is automatically set by scp(1) and
197             sftp(1).  The argument must be ``yes'' or ``no''.  The default is
198             ``no''.
199
200     Compression
201             Specifies whether to use compression.  The argument must be
202             ``yes'' or ``no''.  The default is ``no''.
203
204     CompressionLevel
205             Specifies the compression level to use if compression is enabled.
206             The argument must be an integer from 1 (fast) to 9 (slow, best).
207             The default level is 6, which is good for most applications.  The
208             meaning of the values is the same as in gzip(1).  Note that this
209             option applies to protocol version 1 only.
210
211     ConnectionAttempts
212             Specifies the number of tries (one per second) to make before
213             exiting.  The argument must be an integer.  This may be useful in
214             scripts if the connection sometimes fails.  The default is 1.
215
216     ConnectTimeout
217             Specifies the timeout (in seconds) used when connecting to the
218             SSH server, instead of using the default system TCP timeout.
219             This value is used only when the target is down or really
220             unreachable, not when it refuses the connection.
221
222     ControlMaster
223             Enables the sharing of multiple sessions over a single network
224             connection.  When set to ``yes'', ssh(1) will listen for
225             connections on a control socket specified using the ControlPath
226             argument.  Additional sessions can connect to this socket using
227             the same ControlPath with ControlMaster set to ``no'' (the
228             default).  These sessions will try to reuse the master instance's
229             network connection rather than initiating new ones, but will fall
230             back to connecting normally if the control socket does not exist,
231             or is not listening.
232
233             Setting this to ``ask'' will cause ssh to listen for control
234             connections, but require confirmation using the SSH_ASKPASS
235             program before they are accepted (see ssh-add(1) for details).
236             If the ControlPath cannot be opened, ssh will continue without
237             connecting to a master instance.
238
239             X11 and ssh-agent(1) forwarding is supported over these
240             multiplexed connections, however the display and agent forwarded
241             will be the one belonging to the master connection i.e. it is not
242             possible to forward multiple displays or agents.
243
244             Two additional options allow for opportunistic multiplexing: try
245             to use a master connection but fall back to creating a new one if
246             one does not already exist.  These options are: ``auto'' and
247             ``autoask''.  The latter requires confirmation like the ``ask''
248             option.
249
250     ControlPath
251             Specify the path to the control socket used for connection
252             sharing as described in the ControlMaster section above or the
253             string ``none'' to disable connection sharing.  In the path, `%L'
254             will be substituted by the first component of the local host
255             name, `%l' will be substituted by the local host name (including
256             any domain name), `%h' will be substituted by the target host
257             name, `%n' will be substituted by the original target host name
258             specified on the command line, `%p' the destination port, `%r' by
259             the remote login username, and `%u' by the username of the user
260             running ssh(1).  It is recommended that any ControlPath used for
261             opportunistic connection sharing include at least %h, %p, and %r.
262             This ensures that shared connections are uniquely identified.
263
264     ControlPersist
265             When used in conjunction with ControlMaster, specifies that the
266             master connection should remain open in the background (waiting
267             for future client connections) after the initial client
268             connection has been closed.  If set to ``no'', then the master
269             connection will not be placed into the background, and will close
270             as soon as the initial client connection is closed.  If set to
271             ``yes'', then the master connection will remain in the background
272             indefinitely (until killed or closed via a mechanism such as the
273             ssh(1) ``-O exit'' option).  If set to a time in seconds, or a
274             time in any of the formats documented in sshd_config(5), then the
275             backgrounded master connection will automatically terminate after
276             it has remained idle (with no client connections) for the
277             specified time.
278
279     DynamicForward
280             Specifies that a TCP port on the local machine be forwarded over
281             the secure channel, and the application protocol is then used to
282             determine where to connect to from the remote machine.
283
284             The argument must be [bind_address:]port.  IPv6 addresses can be
285             specified by enclosing addresses in square brackets.  By default,
286             the local port is bound in accordance with the GatewayPorts
287             setting.  However, an explicit bind_address may be used to bind
288             the connection to a specific address.  The bind_address of
289             ``localhost'' indicates that the listening port be bound for
290             local use only, while an empty address or `*' indicates that the
291             port should be available from all interfaces.
292
293             Currently the SOCKS4 and SOCKS5 protocols are supported, and
294             ssh(1) will act as a SOCKS server.  Multiple forwardings may be
295             specified, and additional forwardings can be given on the command
296             line.  Only the superuser can forward privileged ports.
297
298     EnableSSHKeysign
299             Setting this option to ``yes'' in the global client configuration
300             file /etc/ssh/ssh_config enables the use of the helper program
301             ssh-keysign(8) during HostbasedAuthentication.  The argument must
302             be ``yes'' or ``no''.  The default is ``no''.  This option should
303             be placed in the non-hostspecific section.  See ssh-keysign(8)
304             for more information.
305
306     EscapeChar
307             Sets the escape character (default: `~').  The escape character
308             can also be set on the command line.  The argument should be a
309             single character, `^' followed by a letter, or ``none'' to
310             disable the escape character entirely (making the connection
311             transparent for binary data).
312
313     ExitOnForwardFailure
314             Specifies whether ssh(1) should terminate the connection if it
315             cannot set up all requested dynamic, tunnel, local, and remote
316             port forwardings.  The argument must be ``yes'' or ``no''.  The
317             default is ``no''.
318
319     ForwardAgent
320             Specifies whether the connection to the authentication agent (if
321             any) will be forwarded to the remote machine.  The argument must
322             be ``yes'' or ``no''.  The default is ``no''.
323
324             Agent forwarding should be enabled with caution.  Users with the
325             ability to bypass file permissions on the remote host (for the
326             agent's Unix-domain socket) can access the local agent through
327             the forwarded connection.  An attacker cannot obtain key material
328             from the agent, however they can perform operations on the keys
329             that enable them to authenticate using the identities loaded into
330             the agent.
331
332     ForwardX11
333             Specifies whether X11 connections will be automatically
334             redirected over the secure channel and DISPLAY set.  The argument
335             must be ``yes'' or ``no''.  The default is ``no''.
336
337             X11 forwarding should be enabled with caution.  Users with the
338             ability to bypass file permissions on the remote host (for the
339             user's X11 authorization database) can access the local X11
340             display through the forwarded connection.  An attacker may then
341             be able to perform activities such as keystroke monitoring if the
342             ForwardX11Trusted option is also enabled.
343
344     ForwardX11Timeout
345             Specify a timeout for untrusted X11 forwarding using the format
346             described in the TIME FORMATS section of sshd_config(5).  X11
347             connections received by ssh(1) after this time will be refused.
348             The default is to disable untrusted X11 forwarding after twenty
349             minutes has elapsed.
350
351     ForwardX11Trusted
352             If this option is set to ``yes'', remote X11 clients will have
353             full access to the original X11 display.
354
355             If this option is set to ``no'', remote X11 clients will be
356             considered untrusted and prevented from stealing or tampering
357             with data belonging to trusted X11 clients.  Furthermore, the
358             xauth(1) token used for the session will be set to expire after
359             20 minutes.  Remote clients will be refused access after this
360             time.
361
362             The default is ``no''.
363
364             See the X11 SECURITY extension specification for full details on
365             the restrictions imposed on untrusted clients.
366
367     GatewayPorts
368             Specifies whether remote hosts are allowed to connect to local
369             forwarded ports.  By default, ssh(1) binds local port forwardings
370             to the loopback address.  This prevents other remote hosts from
371             connecting to forwarded ports.  GatewayPorts can be used to
372             specify that ssh should bind local port forwardings to the
373             wildcard address, thus allowing remote hosts to connect to
374             forwarded ports.  The argument must be ``yes'' or ``no''.  The
375             default is ``no''.
376
377     GlobalKnownHostsFile
378             Specifies one or more files to use for the global host key
379             database, separated by whitespace.  The default is
380             /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2.
381
382     GSSAPIAuthentication
383             Specifies whether user authentication based on GSSAPI is allowed.
384             The default is ``no''.  Note that this option applies to protocol
385             version 2 only.
386
387     GSSAPIDelegateCredentials
388             Forward (delegate) credentials to the server.  The default is
389             ``no''.  Note that this option applies to protocol version 2
390             only.
391
392     HashKnownHosts
393             Indicates that ssh(1) should hash host names and addresses when
394             they are added to ~/.ssh/known_hosts.  These hashed names may be
395             used normally by ssh(1) and sshd(8), but they do not reveal
396             identifying information should the file's contents be disclosed.
397             The default is ``no''.  Note that existing names and addresses in
398             known hosts files will not be converted automatically, but may be
399             manually hashed using ssh-keygen(1).
400
401     HostbasedAuthentication
402             Specifies whether to try rhosts based authentication with public
403             key authentication.  The argument must be ``yes'' or ``no''.  The
404             default is ``no''.  This option applies to protocol version 2
405             only and is similar to RhostsRSAAuthentication.
406
407     HostKeyAlgorithms
408             Specifies the protocol version 2 host key algorithms that the
409             client wants to use in order of preference.  The default for this
410             option is:
411
412                ecdsa-sha2-nistp256-cert-v01@openssh.com,
413                ecdsa-sha2-nistp384-cert-v01@openssh.com,
414                ecdsa-sha2-nistp521-cert-v01@openssh.com,
415                ssh-ed25519-cert-v01@openssh.com,
416                ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,
417                ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,
418                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
419                ssh-ed25519,ssh-rsa,ssh-dss
420
421             If hostkeys are known for the destination host then this default
422             is modified to prefer their algorithms.
423
424     HostKeyAlias
425             Specifies an alias that should be used instead of the real host
426             name when looking up or saving the host key in the host key
427             database files.  This option is useful for tunneling SSH
428             connections or for multiple servers running on a single host.
429
430     HostName
431             Specifies the real host name to log into.  This can be used to
432             specify nicknames or abbreviations for hosts.  If the hostname
433             contains the character sequence `%h', then this will be replaced
434             with the host name specified on the command line (this is useful
435             for manipulating unqualified names).  The default is the name
436             given on the command line.  Numeric IP addresses are also
437             permitted (both on the command line and in HostName
438             specifications).
439
440     IdentitiesOnly
441             Specifies that ssh(1) should only use the authentication identity
442             files configured in the ssh_config files, even if ssh-agent(1) or
443             a PKCS11Provider offers more identities.  The argument to this
444             keyword must be ``yes'' or ``no''.  This option is intended for
445             situations where ssh-agent offers many different identities.  The
446             default is ``no''.
447
448     IdentityFile
449             Specifies a file from which the user's DSA, ECDSA, ED25519 or RSA
450             authentication identity is read.  The default is ~/.ssh/identity
451             for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
452             ~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
453             Additionally, any identities represented by the authentication
454             agent will be used for authentication unless IdentitiesOnly is
455             set.  ssh(1) will try to load certificate information from the
456             filename obtained by appending -cert.pub to the path of a
457             specified IdentityFile.
458
459             The file name may use the tilde syntax to refer to a user's home
460             directory or one of the following escape characters: `%d' (local
461             user's home directory), `%u' (local user name), `%l' (local host
462             name), `%h' (remote host name) or `%r' (remote user name).
463
464             It is possible to have multiple identity files specified in
465             configuration files; all these identities will be tried in
466             sequence.  Multiple IdentityFile directives will add to the list
467             of identities tried (this behaviour differs from that of other
468             configuration directives).
469
470             IdentityFile may be used in conjunction with IdentitiesOnly to
471             select which identities in an agent are offered during
472             authentication.
473
474     IgnoreUnknown
475             Specifies a pattern-list of unknown options to be ignored if they
476             are encountered in configuration parsing.  This may be used to
477             suppress errors if ssh_config contains options that are
478             unrecognised by ssh(1).  It is recommended that IgnoreUnknown be
479             listed early in the configuration file as it will not be applied
480             to unknown options that appear before it.
481
482     IPQoS   Specifies the IPv4 type-of-service or DSCP class for connections.
483             Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
484             ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
485             ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
486             ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
487             ``reliability'', or a numeric value.  This option may take one or
488             two arguments, separated by whitespace.  If one argument is
489             specified, it is used as the packet class unconditionally.  If
490             two values are specified, the first is automatically selected for
491             interactive sessions and the second for non-interactive sessions.
492             The default is ``lowdelay'' for interactive sessions and
493             ``throughput'' for non-interactive sessions.
494
495     KbdInteractiveAuthentication
496             Specifies whether to use keyboard-interactive authentication.
497             The argument to this keyword must be ``yes'' or ``no''.  The
498             default is ``yes''.
499
500     KbdInteractiveDevices
501             Specifies the list of methods to use in keyboard-interactive
502             authentication.  Multiple method names must be comma-separated.
503             The default is to use the server specified list.  The methods
504             available vary depending on what the server supports.  For an
505             OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
506             and ``skey''.
507
508     KexAlgorithms
509             Specifies the available KEX (Key Exchange) algorithms.  Multiple
510             algorithms must be comma-separated.  The default is:
511
512                   curve25519-sha256@libssh.org,
513                   ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
514                   diffie-hellman-group-exchange-sha256,
515                   diffie-hellman-group-exchange-sha1,
516                   diffie-hellman-group14-sha1,
517                   diffie-hellman-group1-sha1
518
519     LocalCommand
520             Specifies a command to execute on the local machine after
521             successfully connecting to the server.  The command string
522             extends to the end of the line, and is executed with the user's
523             shell.  The following escape character substitutions will be
524             performed: `%d' (local user's home directory), `%h' (remote host
525             name), `%l' (local host name), `%n' (host name as provided on the
526             command line), `%p' (remote port), `%r' (remote user name) or
527             `%u' (local user name).
528
529             The command is run synchronously and does not have access to the
530             session of the ssh(1) that spawned it.  It should not be used for
531             interactive commands.
532
533             This directive is ignored unless PermitLocalCommand has been
534             enabled.
535
536     LocalForward
537             Specifies that a TCP port on the local machine be forwarded over
538             the secure channel to the specified host and port from the remote
539             machine.  The first argument must be [bind_address:]port and the
540             second argument must be host:hostport.  IPv6 addresses can be
541             specified by enclosing addresses in square brackets.  Multiple
542             forwardings may be specified, and additional forwardings can be
543             given on the command line.  Only the superuser can forward
544             privileged ports.  By default, the local port is bound in
545             accordance with the GatewayPorts setting.  However, an explicit
546             bind_address may be used to bind the connection to a specific
547             address.  The bind_address of ``localhost'' indicates that the
548             listening port be bound for local use only, while an empty
549             address or `*' indicates that the port should be available from
550             all interfaces.
551
552     LogLevel
553             Gives the verbosity level that is used when logging messages from
554             ssh(1).  The possible values are: QUIET, FATAL, ERROR, INFO,
555             VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.  The default is INFO.
556             DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
557             higher levels of verbose output.
558
559     MACs    Specifies the MAC (message authentication code) algorithms in
560             order of preference.  The MAC algorithm is used in protocol
561             version 2 for data integrity protection.  Multiple algorithms
562             must be comma-separated.  The algorithms that contain ``-etm''
563             calculate the MAC after encryption (encrypt-then-mac).  These are
564             considered safer and their use recommended.  The default is:
565
566                   hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
567                   umac-64-etm@openssh.com,umac-128-etm@openssh.com,
568                   hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
569                   hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
570                   hmac-md5-96-etm@openssh.com,
571                   hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
572                   hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
573                   hmac-sha1-96,hmac-md5-96
574
575     NoHostAuthenticationForLocalhost
576             This option can be used if the home directory is shared across
577             machines.  In this case localhost will refer to a different
578             machine on each of the machines and the user will get many
579             warnings about changed host keys.  However, this option disables
580             host authentication for localhost.  The argument to this keyword
581             must be ``yes'' or ``no''.  The default is to check the host key
582             for localhost.
583
584     NumberOfPasswordPrompts
585             Specifies the number of password prompts before giving up.  The
586             argument to this keyword must be an integer.  The default is 3.
587
588     PasswordAuthentication
589             Specifies whether to use password authentication.  The argument
590             to this keyword must be ``yes'' or ``no''.  The default is
591             ``yes''.
592
593     PermitLocalCommand
594             Allow local command execution via the LocalCommand option or
595             using the !command escape sequence in ssh(1).  The argument must
596             be ``yes'' or ``no''.  The default is ``no''.
597
598     PKCS11Provider
599             Specifies which PKCS#11 provider to use.  The argument to this
600             keyword is the PKCS#11 shared library ssh(1) should use to
601             communicate with a PKCS#11 token providing the user's private RSA
602             key.
603
604     Port    Specifies the port number to connect on the remote host.  The
605             default is 22.
606
607     PreferredAuthentications
608             Specifies the order in which the client should try protocol 2
609             authentication methods.  This allows a client to prefer one
610             method (e.g. keyboard-interactive) over another method (e.g.
611             password).  The default is:
612
613                   gssapi-with-mic,hostbased,publickey,
614                   keyboard-interactive,password
615
616     Protocol
617             Specifies the protocol versions ssh(1) should support in order of
618             preference.  The possible values are `1' and `2'.  Multiple
619             versions must be comma-separated.  When this option is set to
620             ``2,1'' ssh will try version 2 and fall back to version 1 if
621             version 2 is not available.  The default is `2'.
622
623     ProxyCommand
624             Specifies the command to use to connect to the server.  The
625             command string extends to the end of the line, and is executed
626             with the user's shell.  In the command string, any occurrence of
627             `%h' will be substituted by the host name to connect, `%p' by the
628             port, and `%r' by the remote user name.  The command can be
629             basically anything, and should read from its standard input and
630             write to its standard output.  It should eventually connect an
631             sshd(8) server running on some machine, or execute sshd -i
632             somewhere.  Host key management will be done using the HostName
633             of the host being connected (defaulting to the name typed by the
634             user).  Setting the command to ``none'' disables this option
635             entirely.  Note that CheckHostIP is not available for connects
636             with a proxy command.
637
638             This directive is useful in conjunction with nc(1) and its proxy
639             support.  For example, the following directive would connect via
640             an HTTP proxy at 192.0.2.0:
641
642                ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p
643
644     ProxyUseFdpass
645             Specifies that ProxyCommand will pass a connected file descriptor
646             back to ssh(1) instead of continuing to execute and pass data.
647             The default is ``no''.
648
649     PubkeyAuthentication
650             Specifies whether to try public key authentication.  The argument
651             to this keyword must be ``yes'' or ``no''.  The default is
652             ``yes''.  This option applies to protocol version 2 only.
653
654     RekeyLimit
655             Specifies the maximum amount of data that may be transmitted
656             before the session key is renegotiated, optionally followed a
657             maximum amount of time that may pass before the session key is
658             renegotiated.  The first argument is specified in bytes and may
659             have a suffix of `K', `M', or `G' to indicate Kilobytes,
660             Megabytes, or Gigabytes, respectively.  The default is between
661             `1G' and `4G', depending on the cipher.  The optional second
662             value is specified in seconds and may use any of the units
663             documented in the TIME FORMATS section of sshd_config(5).  The
664             default value for RekeyLimit is ``default none'', which means
665             that rekeying is performed after the cipher's default amount of
666             data has been sent or received and no time based rekeying is
667             done.  This option applies to protocol version 2 only.
668
669     RemoteForward
670             Specifies that a TCP port on the remote machine be forwarded over
671             the secure channel to the specified host and port from the local
672             machine.  The first argument must be [bind_address:]port and the
673             second argument must be host:hostport.  IPv6 addresses can be
674             specified by enclosing addresses in square brackets.  Multiple
675             forwardings may be specified, and additional forwardings can be
676             given on the command line.  Privileged ports can be forwarded
677             only when logging in as root on the remote machine.
678
679             If the port argument is `0', the listen port will be dynamically
680             allocated on the server and reported to the client at run time.
681
682             If the bind_address is not specified, the default is to only bind
683             to loopback addresses.  If the bind_address is `*' or an empty
684             string, then the forwarding is requested to listen on all
685             interfaces.  Specifying a remote bind_address will only succeed
686             if the server's GatewayPorts option is enabled (see
687             sshd_config(5)).
688
689     RequestTTY
690             Specifies whether to request a pseudo-tty for the session.  The
691             argument may be one of: ``no'' (never request a TTY), ``yes''
692             (always request a TTY when standard input is a TTY), ``force''
693             (always request a TTY) or ``auto'' (request a TTY when opening a
694             login session).  This option mirrors the -t and -T flags for
695             ssh(1).
696
697     RhostsRSAAuthentication
698             Specifies whether to try rhosts based authentication with RSA
699             host authentication.  The argument must be ``yes'' or ``no''.
700             The default is ``no''.  This option applies to protocol version 1
701             only and requires ssh(1) to be setuid root.
702
703     RSAAuthentication
704             Specifies whether to try RSA authentication.  The argument to
705             this keyword must be ``yes'' or ``no''.  RSA authentication will
706             only be attempted if the identity file exists, or an
707             authentication agent is running.  The default is ``yes''.  Note
708             that this option applies to protocol version 1 only.
709
710     SendEnv
711             Specifies what variables from the local environ(7) should be sent
712             to the server.  Note that environment passing is only supported
713             for protocol 2.  The server must also support it, and the server
714             must be configured to accept these environment variables.  Refer
715             to AcceptEnv in sshd_config(5) for how to configure the server.
716             Variables are specified by name, which may contain wildcard
717             characters.  Multiple environment variables may be separated by
718             whitespace or spread across multiple SendEnv directives.  The
719             default is not to send any environment variables.
720
721             See PATTERNS for more information on patterns.
722
723     ServerAliveCountMax
724             Sets the number of server alive messages (see below) which may be
725             sent without ssh(1) receiving any messages back from the server.
726             If this threshold is reached while server alive messages are
727             being sent, ssh will disconnect from the server, terminating the
728             session.  It is important to note that the use of server alive
729             messages is very different from TCPKeepAlive (below).  The server
730             alive messages are sent through the encrypted channel and
731             therefore will not be spoofable.  The TCP keepalive option
732             enabled by TCPKeepAlive is spoofable.  The server alive mechanism
733             is valuable when the client or server depend on knowing when a
734             connection has become inactive.
735
736             The default value is 3.  If, for example, ServerAliveInterval
737             (see below) is set to 15 and ServerAliveCountMax is left at the
738             default, if the server becomes unresponsive, ssh will disconnect
739             after approximately 45 seconds.  This option applies to protocol
740             version 2 only.
741
742     ServerAliveInterval
743             Sets a timeout interval in seconds after which if no data has
744             been received from the server, ssh(1) will send a message through
745             the encrypted channel to request a response from the server.  The
746             default is 0, indicating that these messages will not be sent to
747             the server.  This option applies to protocol version 2 only.
748
749     StrictHostKeyChecking
750             If this flag is set to ``yes'', ssh(1) will never automatically
751             add host keys to the ~/.ssh/known_hosts file, and refuses to
752             connect to hosts whose host key has changed.  This provides
753             maximum protection against trojan horse attacks, though it can be
754             annoying when the /etc/ssh/ssh_known_hosts file is poorly
755             maintained or when connections to new hosts are frequently made.
756             This option forces the user to manually add all new hosts.  If
757             this flag is set to ``no'', ssh will automatically add new host
758             keys to the user known hosts files.  If this flag is set to
759             ``ask'', new host keys will be added to the user known host files
760             only after the user has confirmed that is what they really want
761             to do, and ssh will refuse to connect to hosts whose host key has
762             changed.  The host keys of known hosts will be verified
763             automatically in all cases.  The argument must be ``yes'',
764             ``no'', or ``ask''.  The default is ``ask''.
765
766     TCPKeepAlive
767             Specifies whether the system should send TCP keepalive messages
768             to the other side.  If they are sent, death of the connection or
769             crash of one of the machines will be properly noticed.  However,
770             this means that connections will die if the route is down
771             temporarily, and some people find it annoying.
772
773             The default is ``yes'' (to send TCP keepalive messages), and the
774             client will notice if the network goes down or the remote host
775             dies.  This is important in scripts, and many users want it too.
776
777             To disable TCP keepalive messages, the value should be set to
778             ``no''.
779
780     Tunnel  Request tun(4) device forwarding between the client and the
781             server.  The argument must be ``yes'', ``point-to-point'' (layer
782             3), ``ethernet'' (layer 2), or ``no''.  Specifying ``yes''
783             requests the default tunnel mode, which is ``point-to-point''.
784             The default is ``no''.
785
786     TunnelDevice
787             Specifies the tun(4) devices to open on the client (local_tun)
788             and the server (remote_tun).
789
790             The argument must be local_tun[:remote_tun].  The devices may be
791             specified by numerical ID or the keyword ``any'', which uses the
792             next available tunnel device.  If remote_tun is not specified, it
793             defaults to ``any''.  The default is ``any:any''.
794
795     UsePrivilegedPort
796             Specifies whether to use a privileged port for outgoing
797             connections.  The argument must be ``yes'' or ``no''.  The
798             default is ``no''.  If set to ``yes'', ssh(1) must be setuid
799             root.  Note that this option must be set to ``yes'' for
800             RhostsRSAAuthentication with older servers.
801
802     User    Specifies the user to log in as.  This can be useful when a
803             different user name is used on different machines.  This saves
804             the trouble of having to remember to give the user name on the
805             command line.
806
807     UserKnownHostsFile
808             Specifies one or more files to use for the user host key
809             database, separated by whitespace.  The default is
810             ~/.ssh/known_hosts, ~/.ssh/known_hosts2.
811
812     VerifyHostKeyDNS
813             Specifies whether to verify the remote key using DNS and SSHFP
814             resource records.  If this option is set to ``yes'', the client
815             will implicitly trust keys that match a secure fingerprint from
816             DNS.  Insecure fingerprints will be handled as if this option was
817             set to ``ask''.  If this option is set to ``ask'', information on
818             fingerprint match will be displayed, but the user will still need
819             to confirm new host keys according to the StrictHostKeyChecking
820             option.  The argument must be ``yes'', ``no'', or ``ask''.  The
821             default is ``no''.  Note that this option applies to protocol
822             version 2 only.
823
824             See also VERIFYING HOST KEYS in ssh(1).
825
826     VisualHostKey
827             If this flag is set to ``yes'', an ASCII art representation of
828             the remote host key fingerprint is printed in addition to the hex
829             fingerprint string at login and for unknown host keys.  If this
830             flag is set to ``no'', no fingerprint strings are printed at
831             login and only the hex fingerprint string will be printed for
832             unknown host keys.  The default is ``no''.
833
834     XAuthLocation
835             Specifies the full pathname of the xauth(1) program.  The default
836             is /usr/X11R6/bin/xauth.
837
838PATTERNS
839     A pattern consists of zero or more non-whitespace characters, `*' (a
840     wildcard that matches zero or more characters), or `?' (a wildcard that
841     matches exactly one character).  For example, to specify a set of
842     declarations for any host in the ``.co.uk'' set of domains, the following
843     pattern could be used:
844
845           Host *.co.uk
846
847     The following pattern would match any host in the 192.168.0.[0-9] network
848     range:
849
850           Host 192.168.0.?
851
852     A pattern-list is a comma-separated list of patterns.  Patterns within
853     pattern-lists may be negated by preceding them with an exclamation mark
854     (`!').  For example, to allow a key to be used from anywhere within an
855     organization except from the ``dialup'' pool, the following entry (in
856     authorized_keys) could be used:
857
858           from="!*.dialup.example.com,*.example.com"
859
860FILES
861     ~/.ssh/config
862             This is the per-user configuration file.  The format of this file
863             is described above.  This file is used by the SSH client.
864             Because of the potential for abuse, this file must have strict
865             permissions: read/write for the user, and not accessible by
866             others.
867
868     /etc/ssh/ssh_config
869             Systemwide configuration file.  This file provides defaults for
870             those values that are not specified in the user's configuration
871             file, and for those users who do not have a configuration file.
872             This file must be world-readable.
873
874SEE ALSO
875     ssh(1)
876
877AUTHORS
878     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
879     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
880     de Raadt and Dug Song removed many bugs, re-added newer features and
881     created OpenSSH.  Markus Friedl contributed the support for SSH protocol
882     versions 1.5 and 2.0.
883
884OpenBSD 5.4                    January 19, 2014                    OpenBSD 5.4
885